Mushtik تحليل

IOB - Indicator of Behavior (13)

التسلسل الزمني

اللغة

en14

البلد

الفاعلين

النشاطات

الاهتمام

التسلسل الزمني

النوع

المجهز

منتج

Apple iOS6
Apple iPadOS4
CSI snapshot-controller2
WordPress2
Facebook react-dev-utils2

الثغرات

#الثغرةBaseTemp0dayاليومق�معالجةCTIEPSSCVE
1Cisco IOS/IOS XE QoS تلف الذاكرة8.58.3$25k-$100k$5k-$25kNot DefinedWorkaround0.030.03537CVE-2018-0151
2BEA WebLogic Domain Directory ثغرات غير معروفة8.27.4$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000.00505CVE-2006-2546
3Facebook react-dev-utils getProcessForPort تجاوز الصلاحيات5.55.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.020.00241CVE-2021-24033
4Apple Safari Address تجاوز الصلاحيات5.35.2$5k-$25k$0-$5kNot DefinedOfficial Fix0.000.00084CVE-2019-8670
5Docker Docker Image Manifest الحرمان من الخدمة4.34.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.030.00553CVE-2021-21285
6Apple iOS/iPadOS WebKit Remote Code Execution6.36.0$100k أو أكثر$5k-$25kHighOfficial Fix0.000.00980CVE-2021-1870
7CSI snapshot-controller Volume Snapshot الحرمان من الخدمة5.45.1$0-$5k$0-$5kNot DefinedOfficial Fix0.000.00066CVE-2020-8569
8Kubernetes API Server تجاوز الصلاحيات4.04.0$0-$5k$0-$5kNot DefinedNot Defined0.000.00238CVE-2020-8554
9Apple iOS/iPadOS XPC Service launchd تجاوز الصلاحيات7.87.0$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.000.00077CVE-2020-9971
10Apple iOS/iPadOS WebRTC تلف الذاكرة7.57.2$100k أو أكثر$5k-$25kNot DefinedOfficial Fix0.000.00833CVE-2020-15969
11Apple iOS/iPadOS Address Bar تجاوز الصلاحيات4.34.1$25k-$100k$5k-$25kNot DefinedOfficial Fix0.000.00101CVE-2020-9993
12WordPress admin-ajax.php حقن إس كيو إل7.37.3$25k-$100k$0-$5kHighOfficial Fix0.020.05147CVE-2007-2821
13Apple iOS Disk Images تلف الذاكرة6.56.4$25k-$100k$0-$5kNot DefinedOfficial Fix0.000.00237CVE-2016-7616

IOC - Indicator of Compromise (2)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDعنوان بروتوكول الإنترنتHostnameممثلحملاتIdentifiedالنوعالثقة
118.228.7.109ec2-18-228-7-109.sa-east-1.compute.amazonaws.comMushtik13/07/2022verifiedمتوسط
2XXX.XXX.XXX.XXXXxxxxxx13/07/2022verifiedعالي

TTP - Tactics, Techniques, Procedures (5)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueالثغراتمتجه الوصولالنوعالثقة
1T1068CWE-264Execution with Unnecessary Privilegespredictiveعالي
2TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictiveعالي
3TXXXXCWE-XXXXxxxxxxxxx Xxxxxxpredictiveعالي
4TXXXXCWE-XXXxx Xxxxxxxxxpredictiveعالي
5TXXXX.XXXCWE-XXXXxxxxxxxxxxxpredictiveعالي

IOA - Indicator of Attack (4)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDالفئةIndicatorالنوعالثقة
1Fileadmin-ajax.phppredictiveعالي
2Filexxxxxxxpredictiveواطئ
3Argumentxxxxxxpredictiveواطئ
4Network Portxxx/xxxxxpredictiveمتوسط

المصادر (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you know our Splunk app?

Download it now for free!